Skip to content

Instantly share code, notes, and snippets.

View firefart's full-sized avatar
🖥️
hacking your server

Christian Mehlmauer firefart

🖥️
hacking your server
View GitHub Profile
@azet
azet / proper_bash.md
Last active August 29, 2015 14:02
hitchhikers guide to writing useful and modern bash scripts
@epixoip
epixoip / cloudflare_challenge
Last active December 2, 2023 11:53
How I obtained the private key for www.cloudflarechallenge.com
I wasn't first to get the key. Nor was I second, third, or even fourth. I'm probably not even the
10th to get it (ok, looks like I was the 8th.) But I'm happy that I was able to prove to myself
that I too could do it.
First, I have to admit I was a skeptic. Like the handful of other dissenters, I had initially
believed that it would be highly improbable under normal conditions to obtain the private key
through exploiting Heartbleed. So this was my motivation for participating in Cloudflare's
challenge. I had extracted a lot of other things with Heartbleed, but I hadn't actually set out to
extract private keys. So I wanted to see first-hand if it was possible or not.
@todb-r7
todb-r7 / pre-commit
Last active December 10, 2015 10:39 — forked from anonymous/pre-commit
#!/usr/bin/env ruby
# Check that modules actually pass msftidy checks first.
# To install this script, copy it to ".git/hooks/pre-commit" and
# make it executable
valid = true # Presume validity
files_to_check = []
results = %x[git diff --cached --name-only]